Start a Conversation

This post is more than 5 years old

Solved!

Go to Solution

8492

August 15th, 2017 03:00

Import Certificate to Unity

Hello,

I search for use change Https/SSL certificate for Unity 400 but i can not find any thing. Just i find svc_custom_cert. but in the CLI documents or other places i can not find and instruction to use this command. I don't know how to create CSR in Unity and any other steps.

Regards,

Mohammad

20 Posts

September 6th, 2017 07:00

Hello,

You will have to create a CSR and a key by yourself. Personnally I'm using openssl for that.

Then you will have to create a certificate with certificate authority and copy the certificate and the public key to the Unity with a tool like WinSCP.

Be aware that the certificate file and the key should have the same name (for example unity.crt and unity.pk) and they have to be stored in the same folder.

You can then import the certificate into the Unity with the command svc_custom_cert


Please let me know if you need more details.

Regards,

Erwan

1 Message

September 15th, 2017 08:00

Hello Erwan,

Thanks for this answer.

Could you share with us the setup that you used to create your CSR with openssl. Because i thought that a CSR must be created on the client (on the Unity), so i don't know which parameters to choose.

20 Posts

September 18th, 2017 05:00

Hello,

Here is a blogpost I wrote on that subject. It's in french but you can translate it with Google translate.

https://myvmworld.fr/mise-place-dun-certificat-signe-autorite-de-certification-baie-dell-emc-unity/

Feel free to ask if you need some explanations.

Erwan

February 28th, 2018 03:00

Hello Erwan,

Thank you for reply, this way is correct and sorry about delay.

Regards,

Mohammad

No Events found!

Top